GNU logs - #62189, boring messages


Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#62189: 29.0.60; complete-symbol while inside add-to-list form prints a warning
Resent-From: Spencer Baugh <sbaugh@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Tue, 14 Mar 2023 16:10:01 +0000
Resent-Message-ID: <handler.62189.B.16788101892639 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: report 62189
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: 62189 <at> debbugs.gnu.org
X-Debbugs-Original-To: bug-gnu-emacs@HIDDEN
Received: via spool by submit <at> debbugs.gnu.org id=B.16788101892639
          (code B ref -1); Tue, 14 Mar 2023 16:10:01 +0000
Received: (at submit) by debbugs.gnu.org; 14 Mar 2023 16:09:49 +0000
Received: from localhost ([127.0.0.1]:38311 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1pc7Dg-0000gV-RL
	for submit <at> debbugs.gnu.org; Tue, 14 Mar 2023 12:09:49 -0400
Received: from lists.gnu.org ([209.51.188.17]:42746)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <sbaugh@HIDDEN>) id 1pc7De-0000gI-F3
 for submit <at> debbugs.gnu.org; Tue, 14 Mar 2023 12:09:47 -0400
Received: from eggs.gnu.org ([2001:470:142:3::10])
 by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <sbaugh@HIDDEN>)
 id 1pc7De-0005d8-2R
 for bug-gnu-emacs@HIDDEN; Tue, 14 Mar 2023 12:09:46 -0400
Received: from mxout2.mail.janestreet.com ([38.105.200.79])
 by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <sbaugh@HIDDEN>)
 id 1pc7Dc-0004Ip-Bf
 for bug-gnu-emacs@HIDDEN; Tue, 14 Mar 2023 12:09:45 -0400
From: Spencer Baugh <sbaugh@HIDDEN>
Date: Tue, 14 Mar 2023 12:09:43 -0400
Message-ID: <ierttyn5n7c.fsf@HIDDEN>
MIME-Version: 1.0
Content-Type: text/plain
Received-SPF: pass client-ip=38.105.200.79; envelope-from=sbaugh@HIDDEN;
 helo=mxout2.mail.janestreet.com
X-Spam_score_int: -25
X-Spam_score: -2.6
X-Spam_bar: --
X-Spam_report: (-2.6 / 5.0 requ) BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7,
 SPF_HELO_PASS=-0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no
X-Spam_action: no action
X-Spam-Score: -1.4 (-)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -2.4 (--)


1. Start emacs -Q and switch to *scratch*
2. Type (add-to-list f
3. Hit C-M-i to run complete-symbol
4. Observe the following warning and error in the *Messages* buffer:
Warning: Optimization failure for add-to-list: Handler: add-to-list--anon-cmacro
(wrong-number-of-arguments (3 . 5) 2)

This also occurs in Emacs 28 and 27.


In GNU Emacs 29.0.60 (build 3, x86_64-pc-linux-gnu, X toolkit, cairo
 version 1.15.12, Xaw scroll bars) of 2023-03-13 built on
 igm-qws-u22796a
Repository revision: e759905d2e0828eac4c8164b09113b40f6899656
Repository branch: emacs-29
Windowing system distributor 'The X.Org Foundation', version 11.0.12011000
System Description: CentOS Linux 7 (Core)

Configured using:
 'configure --with-x-toolkit=lucid --with-modules
 --with-gif=ifavailable'

Configured features:
CAIRO DBUS FREETYPE GLIB GMP GNUTLS GSETTINGS HARFBUZZ JPEG JSON
LIBSELINUX LIBXML2 MODULES NOTIFY INOTIFY PDUMPER PNG RSVG SECCOMP SOUND
SQLITE3 THREADS TIFF TOOLKIT_SCROLL_BARS X11 XDBE XIM XINPUT2 XPM LUCID
ZLIB

Important settings:
  value of $LANG: en_US.UTF-8
  locale-coding-system: utf-8-unix

Major mode: Messages

Minor modes in effect:
  shell-dirtrack-mode: t
  tooltip-mode: t
  global-eldoc-mode: t
  show-paren-mode: t
  electric-indent-mode: t
  mouse-wheel-mode: t
  tool-bar-mode: t
  menu-bar-mode: t
  file-name-shadow-mode: t
  global-font-lock-mode: t
  font-lock-mode: t
  blink-cursor-mode: t
  buffer-read-only: t
  line-number-mode: t
  indent-tabs-mode: t
  transient-mark-mode: t
  auto-composition-mode: t
  auto-encryption-mode: t
  auto-compression-mode: t

Load-path shadows:
None found.

Features:
(shadow sort mail-extr emacsbug message mailcap yank-media puny dired
dired-loaddefs rfc822 mml mml-sec password-cache epa derived epg rfc6068
epg-config gnus-util time-date mm-decode mm-bodies mm-encode mail-parse
rfc2231 mailabbrev gmm-utils mailheader sendmail rfc2047 rfc2045
ietf-drums mm-util mail-prsvr mail-utils sh-script rx smie treesit
cl-seq executable shell subr-x pcomplete comint ansi-osc ansi-color ring
mule-util info cl-extra thingatpt misearch multi-isearch files-x pcase
vc-git diff-mode easy-mmode vc-dispatcher bug-reference byte-opt gv
bytecomp byte-compile find-func shortdoc text-property-search help-fns
radix-tree help-mode cl-loaddefs cl-lib rmc iso-transl tooltip cconv
eldoc paren electric uniquify ediff-hook vc-hooks lisp-float-type
elisp-mode mwheel term/x-win x-win term/common-win x-dnd tool-bar dnd
fontset image regexp-opt fringe tabulated-list replace newcomment
text-mode lisp-mode prog-mode register page tab-bar menu-bar rfn-eshadow
isearch easymenu timer select scroll-bar mouse jit-lock font-lock syntax
font-core term/tty-colors frame minibuffer nadvice seq simple cl-generic
indonesian philippine cham georgian utf-8-lang misc-lang vietnamese
tibetan thai tai-viet lao korean japanese eucjp-ms cp51932 hebrew greek
romanian slovak czech european ethiopic indian cyrillic chinese
composite emoji-zwj charscript charprop case-table epa-hook
jka-cmpr-hook help abbrev obarray oclosure cl-preloaded button loaddefs
theme-loaddefs faces cus-face macroexp files window text-properties
overlay sha1 md5 base64 format env code-pages mule custom widget keymap
hashtable-print-readable backquote threads dbusbind inotify
dynamic-setting system-font-setting font-render-setting cairo x-toolkit
xinput2 x multi-tty make-network-process emacs)

Memory information:
((conses 16 95592 12304)
 (symbols 48 11056 0)
 (strings 32 35296 2090)
 (string-bytes 1 941437)
 (vectors 16 16336)
 (vector-slots 8 220716 11071)
 (floats 8 114 69)
 (intervals 56 1207 0)
 (buffers 976 16)
 (heap 1024 15858 2811))




Message sent:


Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Mailer: MIME-tools 5.505 (Entity 5.505)
Content-Type: text/plain; charset=utf-8
X-Loop: help-debbugs@HIDDEN
From: help-debbugs@HIDDEN (GNU bug Tracking System)
To: Spencer Baugh <sbaugh@HIDDEN>
Subject: bug#62189: Acknowledgement (29.0.60; complete-symbol while inside
 add-to-list form prints a warning)
Message-ID: <handler.62189.B.16788101892639.ack <at> debbugs.gnu.org>
References: <ierttyn5n7c.fsf@HIDDEN>
X-Gnu-PR-Message: ack 62189
X-Gnu-PR-Package: emacs
Reply-To: 62189 <at> debbugs.gnu.org
Date: Tue, 14 Mar 2023 16:10:01 +0000

Thank you for filing a new bug report with debbugs.gnu.org.

This is an automatically generated reply to let you know your message
has been received.

Your message is being forwarded to the package maintainers and other
interested parties for their attention; they will reply in due course.

Your message has been sent to the package maintainer(s):
 bug-gnu-emacs@HIDDEN

If you wish to submit further information on this problem, please
send it to 62189 <at> debbugs.gnu.org.

Please do not send mail to help-debbugs@HIDDEN unless you wish
to report a problem with the Bug-tracking system.

--=20
62189: https://debbugs.gnu.org/cgi/bugreport.cgi?bug=3D62189
GNU Bug Tracking System
Contact help-debbugs@HIDDEN with problems


Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#62189: 29.0.60; complete-symbol while inside add-to-list form prints a warning
Resent-From: Eli Zaretskii <eliz@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Tue, 14 Mar 2023 19:33:01 +0000
Resent-Message-ID: <handler.62189.B62189.16788223376341 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 62189
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Spencer Baugh <sbaugh@HIDDEN>, Stefan Monnier <monnier@HIDDEN>
Cc: 62189 <at> debbugs.gnu.org
Received: via spool by 62189-submit <at> debbugs.gnu.org id=B62189.16788223376341
          (code B ref 62189); Tue, 14 Mar 2023 19:33:01 +0000
Received: (at 62189) by debbugs.gnu.org; 14 Mar 2023 19:32:17 +0000
Received: from localhost ([127.0.0.1]:38490 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1pcANd-0001eD-18
	for submit <at> debbugs.gnu.org; Tue, 14 Mar 2023 15:32:17 -0400
Received: from eggs.gnu.org ([209.51.188.92]:53082)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <eliz@HIDDEN>) id 1pcANb-0001dz-MI
 for 62189 <at> debbugs.gnu.org; Tue, 14 Mar 2023 15:32:16 -0400
Received: from fencepost.gnu.org ([2001:470:142:3::e])
 by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <eliz@HIDDEN>)
 id 1pcANV-0005gl-3E; Tue, 14 Mar 2023 15:32:09 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org;
 s=fencepost-gnu-org; h=References:Subject:In-Reply-To:To:From:Date:
 mime-version; bh=FS3AhiMvukpJlEJx3s7DxHqCIhXUFeD+W/BIk/6nuAg=; b=N9tPrA1aortD
 soOIP/D7+OuPEgHboUrOsTIucfjoGb0SeGksqgB8d3Tme5mUDllaDhXmFqUNgu07ovOupR6UPwkXg
 tWY5RjuFL6xyvpoBV8pfNf51IHbum/pLU0tm48Sqwmtp5a3PKxNR9U/FBBOoZdl2JmSceJdJdc+ZZ
 Jfcdv7pXNQDdF7ud0/PQSbEgp9nzOo1E4BBsK39ngrusM8CdJ3DsfopypDhqlrZQBRcJLa5kLZrEc
 PNAmhwUULWgbfZj+m+SuOX6/iTb5NcAsMvkVSJFf560nnya18QIrZ4XiU1PyNq70QnrmCa2CU51iV
 32I4lgCkdkpbdkB5zyzCqw==;
Received: from [87.69.77.57] (helo=home-c4e4a596f7)
 by fencepost.gnu.org with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <eliz@HIDDEN>)
 id 1pcANU-0001Ll-FG; Tue, 14 Mar 2023 15:32:08 -0400
Date: Tue, 14 Mar 2023 21:32:01 +0200
Message-Id: <83edprruxa.fsf@HIDDEN>
From: Eli Zaretskii <eliz@HIDDEN>
In-Reply-To: <ierttyn5n7c.fsf@HIDDEN>
 (message from Spencer Baugh on Tue, 14 Mar 2023 12:09:43 -0400)
References: <ierttyn5n7c.fsf@HIDDEN>
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

> From: Spencer Baugh <sbaugh@HIDDEN>
> Date: Tue, 14 Mar 2023 12:09:43 -0400
> 
> 
> 1. Start emacs -Q and switch to *scratch*
> 2. Type (add-to-list f
> 3. Hit C-M-i to run complete-symbol
> 4. Observe the following warning and error in the *Messages* buffer:
> Warning: Optimization failure for add-to-list: Handler: add-to-list--anon-cmacro
> (wrong-number-of-arguments (3 . 5) 2)

That message is harmless, so I don't think it's a bug.

Adding Stefan, who introduced the warning, in case he has comments.




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#62189: 29.0.60; complete-symbol while inside add-to-list form prints a warning
Resent-From: Stefan Monnier <monnier@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Tue, 14 Mar 2023 20:29:02 +0000
Resent-Message-ID: <handler.62189.B62189.167882569911698 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 62189
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Eli Zaretskii <eliz@HIDDEN>
Cc: Spencer Baugh <sbaugh@HIDDEN>, 62189 <at> debbugs.gnu.org
Received: via spool by 62189-submit <at> debbugs.gnu.org id=B62189.167882569911698
          (code B ref 62189); Tue, 14 Mar 2023 20:29:02 +0000
Received: (at 62189) by debbugs.gnu.org; 14 Mar 2023 20:28:19 +0000
Received: from localhost ([127.0.0.1]:38559 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1pcBFq-00032a-L8
	for submit <at> debbugs.gnu.org; Tue, 14 Mar 2023 16:28:18 -0400
Received: from mailscanner.iro.umontreal.ca ([132.204.25.50]:26035)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <monnier@HIDDEN>) id 1pcBFp-00032N-GB
 for 62189 <at> debbugs.gnu.org; Tue, 14 Mar 2023 16:28:17 -0400
Received: from pmg3.iro.umontreal.ca (localhost [127.0.0.1])
 by pmg3.iro.umontreal.ca (Proxmox) with ESMTP id 9BE30443D25;
 Tue, 14 Mar 2023 16:28:11 -0400 (EDT)
Received: from mail01.iro.umontreal.ca (unknown [172.31.2.1])
 by pmg3.iro.umontreal.ca (Proxmox) with ESMTP id B2C4D443D1F;
 Tue, 14 Mar 2023 16:28:09 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=iro.umontreal.ca;
 s=mail; t=1678825689;
 bh=JBXysc7fDaXb9z3hOC/xVy4ZNBc08Fbk6/bVtj5qSAo=;
 h=From:To:Cc:Subject:In-Reply-To:References:Date:From;
 b=d+5dATuh+0qUk2bAQa8zKTt9HzIF77qn0qPp4E30pv+e87BredA0IvB34gGCkCpGz
 5h4VMwcOYmx4bnRLVnmG10+1/4pZEPT1ue7gKHAgk8dd8T+WqshFwacdquHdtUA8pA
 VsZ8eHB0tDD9ndZlXhUHxX+ks00djM/SiCffYNxZ3oubgt4LMmkqyH39+dMd8sd5pV
 zCCoQrRwICO0kX+koFrDU9HU0mT83gC1JyflsLJFIEbV3kbNzYkLAkQwJVrV9R5/oW
 OdypxuK3rcB5Pxi0YSdaffmniKBL0e+uSnVn0TXNZwMncqZ1c33jscJJcbAmAzx5iV
 XP/GZzzoKUmGA==
Received: from pastel (unknown [216.154.34.24])
 by mail01.iro.umontreal.ca (Postfix) with ESMTPSA id 893AB123298;
 Tue, 14 Mar 2023 16:28:09 -0400 (EDT)
From: Stefan Monnier <monnier@HIDDEN>
In-Reply-To: <83edprruxa.fsf@HIDDEN> (Eli Zaretskii's message of "Tue, 14 Mar
 2023 21:32:01 +0200")
Message-ID: <jwvzg8frsih.fsf-monnier+emacs@HIDDEN>
References: <ierttyn5n7c.fsf@HIDDEN>
 <83edprruxa.fsf@HIDDEN>
Date: Tue, 14 Mar 2023 16:28:08 -0400
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: text/plain
X-SPAM-INFO: Spam detection results:  0
 ALL_TRUSTED                -1 Passed through trusted hosts only via SMTP
 AWL -0.066 Adjusted score from AWL reputation of From: address
 BAYES_00                 -1.9 Bayes spam probability is 0 to 1%
 DKIM_SIGNED               0.1 Message has a DKIM or DK signature,
 not necessarily valid
 DKIM_VALID -0.1 Message has at least one valid DKIM or DK signature
 DKIM_VALID_AU -0.1 Message has a valid DKIM or DK signature from author's
 domain
X-SPAM-LEVEL: 
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

>> 1. Start emacs -Q and switch to *scratch*
>> 2. Type (add-to-list f
>> 3. Hit C-M-i to run complete-symbol
>> 4. Observe the following warning and error in the *Messages* buffer:
>> Warning: Optimization failure for add-to-list: Handler: add-to-list--anon-cmacro
>> (wrong-number-of-arguments (3 . 5) 2)
>
> That message is harmless,

Indeed, it's a mere warning about a failure to apply an optimization.

> so I don't think it's a bug.

But I do think it's a bug (I think we discussed this a few months ago,
probably in some other bug report): we should inhibit compiler macros
(and silence any other macro-expansion warnings)
during this kind of completion since it's normal to have
incomplete/invalid code at that point.

> Adding Stefan, who introduced the warning, in case he has comments.

The warning in valid and meaningful in other situations (e.g. if you
were to compile code that contains just `(add-to-list f)`), but here
it brings no value.


        Stefan





Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#62189: 29.0.60; complete-symbol while inside add-to-list form prints a warning
Resent-From: Eli Zaretskii <eliz@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Wed, 15 Mar 2023 03:22:02 +0000
Resent-Message-ID: <handler.62189.B62189.167885047222889 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 62189
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Stefan Monnier <monnier@HIDDEN>
Cc: sbaugh@HIDDEN, 62189 <at> debbugs.gnu.org
Received: via spool by 62189-submit <at> debbugs.gnu.org id=B62189.167885047222889
          (code B ref 62189); Wed, 15 Mar 2023 03:22:02 +0000
Received: (at 62189) by debbugs.gnu.org; 15 Mar 2023 03:21:12 +0000
Received: from localhost ([127.0.0.1]:38871 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1pcHhQ-0005x6-Gf
	for submit <at> debbugs.gnu.org; Tue, 14 Mar 2023 23:21:12 -0400
Received: from eggs.gnu.org ([209.51.188.92]:55208)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <eliz@HIDDEN>) id 1pcHhN-0005wt-NG
 for 62189 <at> debbugs.gnu.org; Tue, 14 Mar 2023 23:21:10 -0400
Received: from fencepost.gnu.org ([2001:470:142:3::e])
 by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <eliz@HIDDEN>)
 id 1pcHhI-0005IM-Bo; Tue, 14 Mar 2023 23:21:04 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org;
 s=fencepost-gnu-org; h=References:Subject:In-Reply-To:To:From:Date:
 mime-version; bh=/mQdPxkaZse0yIdCEz89NEWhS2yrSeQrfsWwuqvsAc0=; b=Q32Xk6qLchHl
 vVDeeU/8VwGBj02FzzvUrYWmXVFW7ufKINZF7sz5WmkuvEi/JmLSHQXvOteV6C299eM6ukOT/0Pbu
 3SYyBcxefi01dnVUzG2cmVQcQOPJiugeszpOnW050xd8jE8UJ2149P4s82YYmEDE7EziD4Zeb7ePO
 CtfXnLXpJN9BNm6lvq3EmvZ7biyqLql1sOpHVRMK0DMyyW03O1Gmi2jVRE8xZ9X005M1WVFUnyz1O
 /0t7ifUlJ7WLBTHE0lU6FnLlP5IKYxiVjRo1FYDKgFbC1lUirukt/gtFg/bit/sLRKWUthZl2RCdm
 F9sSJ4MwBtqiujfhTyrTSA==;
Received: from [87.69.77.57] (helo=home-c4e4a596f7)
 by fencepost.gnu.org with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <eliz@HIDDEN>)
 id 1pcHhH-0008Ic-Nn; Tue, 14 Mar 2023 23:21:04 -0400
Date: Wed, 15 Mar 2023 05:20:57 +0200
Message-Id: <835yb2sns6.fsf@HIDDEN>
From: Eli Zaretskii <eliz@HIDDEN>
In-Reply-To: <jwvzg8frsih.fsf-monnier+emacs@HIDDEN> (message from Stefan
 Monnier on Tue, 14 Mar 2023 16:28:08 -0400)
References: <ierttyn5n7c.fsf@HIDDEN>
 <83edprruxa.fsf@HIDDEN> <jwvzg8frsih.fsf-monnier+emacs@HIDDEN>
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

> From: Stefan Monnier <monnier@HIDDEN>
> Cc: Spencer Baugh <sbaugh@HIDDEN>,  62189 <at> debbugs.gnu.org
> Date: Tue, 14 Mar 2023 16:28:08 -0400
> 
> But I do think it's a bug (I think we discussed this a few months ago,
> probably in some other bug report): we should inhibit compiler macros
> (and silence any other macro-expansion warnings)
> during this kind of completion since it's normal to have
> incomplete/invalid code at that point.

How do we silence these warnings in this case?




Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#62189: 29.0.60; complete-symbol while inside add-to-list form prints a warning
Resent-From: Stefan Monnier <monnier@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Wed, 15 Mar 2023 17:55:02 +0000
Resent-Message-ID: <handler.62189.B62189.167890286518589 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 62189
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Eli Zaretskii <eliz@HIDDEN>
Cc: sbaugh@HIDDEN, 62189 <at> debbugs.gnu.org
Received: via spool by 62189-submit <at> debbugs.gnu.org id=B62189.167890286518589
          (code B ref 62189); Wed, 15 Mar 2023 17:55:02 +0000
Received: (at 62189) by debbugs.gnu.org; 15 Mar 2023 17:54:25 +0000
Received: from localhost ([127.0.0.1]:40532 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1pcVKT-0004pk-68
	for submit <at> debbugs.gnu.org; Wed, 15 Mar 2023 13:54:25 -0400
Received: from mailscanner.iro.umontreal.ca ([132.204.25.50]:56961)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <monnier@HIDDEN>) id 1pcVKQ-0004pV-Lq
 for 62189 <at> debbugs.gnu.org; Wed, 15 Mar 2023 13:54:23 -0400
Received: from pmg2.iro.umontreal.ca (localhost.localdomain [127.0.0.1])
 by pmg2.iro.umontreal.ca (Proxmox) with ESMTP id 5BCE080B11;
 Wed, 15 Mar 2023 13:54:17 -0400 (EDT)
Received: from mail01.iro.umontreal.ca (unknown [172.31.2.1])
 by pmg2.iro.umontreal.ca (Proxmox) with ESMTP id C4FC880814;
 Wed, 15 Mar 2023 13:54:15 -0400 (EDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=iro.umontreal.ca;
 s=mail; t=1678902855;
 bh=QnhnTPCEcIYHPrOFqNFrzo8bsjMA/+W5CwF5m2g1AS4=;
 h=From:To:Cc:Subject:In-Reply-To:References:Date:From;
 b=NeNH4QNGqpwsVjQqIoxJYgqeHGd+Dls2euehz1OMceAVx9mDM4ZgJ9KdwCEJ48HBn
 154Ta49kumceow9m4JpjoPAU0c7wOsKmZkHyjOKi4A0jkEHrLsFlWiszXkw/1UW0j3
 cE5KyrxUFxDBBpSYvfQ2vG0ZoimJAhCt0mz9OhHwr89lwx975yBP7EbZ99VWwX2hYq
 6gDWQDpXzgdOkIKzd2B9/YDXtdDPTHcSMeywRKcGmTaYfUk9R+NpEJAqhIid2srRpV
 2RhkbM62+lXhR+XCBL+dm+qGG+FuBIe1tI1AAa52rxHsIxrTYahV8upGja+XjuHWdH
 ymLqeWJsP0noA==
Received: from lechazo (lechon.iro.umontreal.ca [132.204.27.242])
 by mail01.iro.umontreal.ca (Postfix) with ESMTPSA id 9017B123076;
 Wed, 15 Mar 2023 13:54:15 -0400 (EDT)
From: Stefan Monnier <monnier@HIDDEN>
In-Reply-To: <835yb2sns6.fsf@HIDDEN> (Eli Zaretskii's message of "Wed, 15 Mar
 2023 05:20:57 +0200")
Message-ID: <jwvwn3h296c.fsf-monnier+emacs@HIDDEN>
References: <ierttyn5n7c.fsf@HIDDEN>
 <83edprruxa.fsf@HIDDEN> <jwvzg8frsih.fsf-monnier+emacs@HIDDEN>
 <835yb2sns6.fsf@HIDDEN>
Date: Wed, 15 Mar 2023 13:54:13 -0400
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: text/plain
X-SPAM-INFO: Spam detection results:  0
 ALL_TRUSTED                -1 Passed through trusted hosts only via SMTP
 AWL 0.104 Adjusted score from AWL reputation of From: address
 BAYES_00                 -1.9 Bayes spam probability is 0 to 1%
 DKIM_SIGNED               0.1 Message has a DKIM or DK signature,
 not necessarily valid
 DKIM_VALID -0.1 Message has at least one valid DKIM or DK signature
 DKIM_VALID_AU -0.1 Message has a valid DKIM or DK signature from author's
 domain
X-SPAM-LEVEL: 
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

>> But I do think it's a bug (I think we discussed this a few months ago,
>> probably in some other bug report): we should inhibit compiler macros
>> (and silence any other macro-expansion warnings)
>> during this kind of completion since it's normal to have
>> incomplete/invalid code at that point.
>
> How do we silence these warnings in this case?

I don't think there's an existing mechanism for that.


        Stefan





Message sent to bug-gnu-emacs@HIDDEN:


X-Loop: help-debbugs@HIDDEN
Subject: bug#62189: 29.0.60; complete-symbol while inside add-to-list form prints a warning
Resent-From: Eli Zaretskii <eliz@HIDDEN>
Original-Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
Resent-CC: bug-gnu-emacs@HIDDEN
Resent-Date: Thu, 16 Mar 2023 05:15:02 +0000
Resent-Message-ID: <handler.62189.B62189.167894370026201 <at> debbugs.gnu.org>
Resent-Sender: help-debbugs@HIDDEN
X-GNU-PR-Message: followup 62189
X-GNU-PR-Package: emacs
X-GNU-PR-Keywords: 
To: Eli Zaretskii <eliz@HIDDEN>
Cc: sbaugh@HIDDEN, monnier@HIDDEN, 62189 <at> debbugs.gnu.org
Received: via spool by 62189-submit <at> debbugs.gnu.org id=B62189.167894370026201
          (code B ref 62189); Thu, 16 Mar 2023 05:15:02 +0000
Received: (at 62189) by debbugs.gnu.org; 16 Mar 2023 05:15:00 +0000
Received: from localhost ([127.0.0.1]:41009 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1pcfx5-0006oX-PI
	for submit <at> debbugs.gnu.org; Thu, 16 Mar 2023 01:15:00 -0400
Received: from eggs.gnu.org ([209.51.188.92]:40894)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <eliz@HIDDEN>) id 1pcfx3-0006oG-Hu
 for 62189 <at> debbugs.gnu.org; Thu, 16 Mar 2023 01:14:58 -0400
Received: from fencepost.gnu.org ([2001:470:142:3::e])
 by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <eliz@HIDDEN>)
 id 1pcfwx-00011t-CI; Thu, 16 Mar 2023 01:14:51 -0400
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=gnu.org;
 s=fencepost-gnu-org; h=References:Subject:In-Reply-To:To:From:Date:
 mime-version; bh=VavFH8VsJWitHw9M2EoA3K2Ro5s6VT33VDu4DbDhVi0=; b=ZqtKZ/7rh0Mp
 BMKPdYx6Cgxr6gxhCD5LZBIXoiIYc3bvbX6S6Wa2/VzlAueNpK2DxCzu2UaiI3SVLjMXXlfUrc25x
 2BvWRA0EclocAdcOmnFNEH4xVcOdef5FlDnsK46NmnGZvQQQRdCHMe8CF/Ned35uu/OGk926aFYMZ
 AQwrq+0xbZNKcnyIqfWy+a44cpiVMaE1JD0a52UKHGKGmJM47uYPFP5FIDSRxZcKjHXqRjbOQdxmB
 PV4Mal/fBTSP/aswb2eiTgZI/g+G4Q2k6TjniSCov8NPYq20cbOetqsHve6xnOmOgk2WOzZTQsjs6
 OQ2Rjsnc4VnYcr6JWfQ00w==;
Received: from [87.69.77.57] (helo=home-c4e4a596f7)
 by fencepost.gnu.org with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256)
 (Exim 4.90_1) (envelope-from <eliz@HIDDEN>)
 id 1pcfww-000771-Gx; Thu, 16 Mar 2023 01:14:50 -0400
Date: Thu, 16 Mar 2023 07:14:48 +0200
Message-Id: <83mt4dqnug.fsf@HIDDEN>
From: Eli Zaretskii <eliz@HIDDEN>
In-Reply-To: <835yb2sns6.fsf@HIDDEN> (message from Eli Zaretskii on Wed, 15
 Mar 2023 05:20:57 +0200)
References: <ierttyn5n7c.fsf@HIDDEN>
 <83edprruxa.fsf@HIDDEN> <jwvzg8frsih.fsf-monnier+emacs@HIDDEN>
 <835yb2sns6.fsf@HIDDEN>
X-Spam-Score: -2.3 (--)
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -3.3 (---)

> Cc: sbaugh@HIDDEN, 62189 <at> debbugs.gnu.org
> Date: Wed, 15 Mar 2023 05:20:57 +0200
> From: Eli Zaretskii <eliz@HIDDEN>
> 
> > From: Stefan Monnier <monnier@HIDDEN>
> > Cc: Spencer Baugh <sbaugh@HIDDEN>,  62189 <at> debbugs.gnu.org
> > Date: Tue, 14 Mar 2023 16:28:08 -0400
> > 
> > But I do think it's a bug (I think we discussed this a few months ago,
> > probably in some other bug report): we should inhibit compiler macros
> > (and silence any other macro-expansion warnings)
> > during this kind of completion since it's normal to have
> > incomplete/invalid code at that point.
> 
> How do we silence these warnings in this case?

So we should keep this bug open until such a mechanism is in place,
and otherwise do nothing about it?  Or did I misunderstand?




Message received at control <at> debbugs.gnu.org:


Received: (at control) by debbugs.gnu.org; 12 Sep 2023 00:20:48 +0000
From debbugs-submit-bounces <at> debbugs.gnu.org Mon Sep 11 20:20:48 2023
Received: from localhost ([127.0.0.1]:55387 helo=debbugs.gnu.org)
	by debbugs.gnu.org with esmtp (Exim 4.84_2)
	(envelope-from <debbugs-submit-bounces <at> debbugs.gnu.org>)
	id 1qfr96-00019z-3r
	for submit <at> debbugs.gnu.org; Mon, 11 Sep 2023 20:20:48 -0400
Received: from mail-lf1-x12b.google.com ([2a00:1450:4864:20::12b]:62501)
 by debbugs.gnu.org with esmtp (Exim 4.84_2)
 (envelope-from <stefankangas@HIDDEN>) id 1qfr92-00019h-OG
 for control <at> debbugs.gnu.org; Mon, 11 Sep 2023 20:20:46 -0400
Received: by mail-lf1-x12b.google.com with SMTP id
 2adb3069b0e04-501b9f27eb2so7514006e87.0
 for <control <at> debbugs.gnu.org>; Mon, 11 Sep 2023 17:20:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=gmail.com; s=20221208; t=1694478034; x=1695082834; darn=debbugs.gnu.org;
 h=to:subject:message-id:date:mime-version:from:from:to:cc:subject
 :date:message-id:reply-to;
 bh=B9FohT76Mo1AzsTDABPLkMwfW2uh1nbcPU60cSpNJ8M=;
 b=p6T5c8lX1gEuHIN5hfAPGvolzhpM4qbSN9SiNiKBGTwL17QM3n3HjTFfzV4PtJC2Vh
 ez4p8HpMv7zeolPA3JTHUjrTJvuf7CRLahja3Qxzwg/MuKOZ47AMa6DkvTcZF6opO98O
 4YhNhQ5YhtOit5HwXXUeL9DVnDasiFONh0r6gmGK/T496F2NRO2Elz2BzCXjCN1do5q6
 Gt8V18LN7co6tNjUBDw1d909YWQdUe0h/z1WaK84S6fITqGmW9OJDB692v17sL+O8tQk
 +AtGJI6owXGE/OMo3oJjOA4xTvQ3TUq4lQ5Ei9irs/nqnddrlX9vzVpT6tBssi4f2Qc4
 jAeA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
 d=1e100.net; s=20230601; t=1694478034; x=1695082834;
 h=to:subject:message-id:date:mime-version:from:x-gm-message-state
 :from:to:cc:subject:date:message-id:reply-to;
 bh=B9FohT76Mo1AzsTDABPLkMwfW2uh1nbcPU60cSpNJ8M=;
 b=OACphmCf4DQEwn6v0Sn83j9cjswC2tbqk2rhTRky3Xkd8c/gtkBab2yuJj8uzqRxFr
 opLk2gHgp+UvAG4hdwK2RDOyp0r2cMiSORx/xuwWCX7yviUrt3B0paEfrulYIOX5O32n
 3B9F2B98KBgDshVH7ODkDqgD/zxYswmqbhVunu4j6hyy2W7AEMX+5bSHLHMfgem2/iO3
 h681XhGIHiNB3AmSgsxhMk580r6B0E1HutwDHl1C5KIF3HrKDc43XB7GB6ibHfV05GlX
 2mbqmYV9JNRv74eB4fcQYTHl7bthPIWOwxfPeP8Hz4Bxec4n8+S6NZFwQWQCtLNXPICV
 GB7w==
X-Gm-Message-State: AOJu0Yz1Z8MJ6w+IX0EdRyDEB7PgJNRaRa2MNRYzV4uaPmkOmkiUhgz0
 roIyai6+nxs4lymb80hKrZ5EI8YRRsokHb70c9Eala2Cm9g=
X-Google-Smtp-Source: AGHT+IHOgWsKESXXmxoEvPF1ftul+73CP86le2nuD3WiGijlkYtuFYdgv2pZt31v1LJNwAWzmt0/ysGM7QYcJOkXZ6E=
X-Received: by 2002:a2e:9611:0:b0:2bd:1f0d:8c07 with SMTP id
 v17-20020a2e9611000000b002bd1f0d8c07mr350025ljh.19.1694478034186; Mon, 11 Sep
 2023 17:20:34 -0700 (PDT)
Received: from 753933720722 named unknown by gmailapi.google.com with
 HTTPREST; Mon, 11 Sep 2023 17:20:33 -0700
From: Stefan Kangas <stefankangas@HIDDEN>
MIME-Version: 1.0
Date: Mon, 11 Sep 2023 17:20:33 -0700
Message-ID: <CADwFkmm7eAm2AthrVMRnR3tejLP_NNdvkfy=B__we=snB-N6eQ@HIDDEN>
Subject: control message for bug #62189
To: control <at> debbugs.gnu.org
Content-Type: text/plain; charset="UTF-8"
X-Spam-Score: 0.0 (/)
X-Debbugs-Envelope-To: control
X-BeenThere: debbugs-submit <at> debbugs.gnu.org
X-Mailman-Version: 2.1.18
Precedence: list
List-Id: <debbugs-submit.debbugs.gnu.org>
List-Unsubscribe: <https://debbugs.gnu.org/cgi-bin/mailman/options/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=unsubscribe>
List-Archive: <https://debbugs.gnu.org/cgi-bin/mailman/private/debbugs-submit/>
List-Post: <mailto:debbugs-submit <at> debbugs.gnu.org>
List-Help: <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=help>
List-Subscribe: <https://debbugs.gnu.org/cgi-bin/mailman/listinfo/debbugs-submit>, 
 <mailto:debbugs-submit-request <at> debbugs.gnu.org?subject=subscribe>
Errors-To: debbugs-submit-bounces <at> debbugs.gnu.org
Sender: "Debbugs-submit" <debbugs-submit-bounces <at> debbugs.gnu.org>
X-Spam-Score: -1.0 (-)

severity 62189 minor
quit





Last modified: Tue, 12 Sep 2023 00:30:01 UTC

GNU bug tracking system
Copyright (C) 1999 Darren O. Benham, 1997 nCipher Corporation Ltd, 1994-97 Ian Jackson.